Trojan

Trojan.Win64.Donut.ua removal guide

Malware Removal

The Trojan.Win64.Donut.ua is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Win64.Donut.ua virus can do?

  • The binary likely contains encrypted or compressed data.
  • Anomalous binary characteristics

How to determine Trojan.Win64.Donut.ua?


File Info:

crc32: 39CDD814
md5: afc12980a9afb8e4bc1200bde006ccdb
name: AFC12980A9AFB8E4BC1200BDE006CCDB.mlw
sha1: 8fac768561a43951b480798efbcec386ba6e624f
sha256: d156ee9183b1fa5bec0bf27b323e6eb701d31320a14dff7a46cccc31c5d729a6
sha512: ebbaa97e986780c066bdb4069fe0ad4b8414fe102efc2e0f36d088a7433aeb87c66f2d2a4a76817f64bdcad703adca07e80fa8184f695fd378aa2e9bdd2a0945
ssdeep: 12288:mPA8t6UFwQZLiv9qhuJRBJAgw5vWvZlOo/xlFx3d+9Cf:OCYuJCWvWcxX+9
type: PE32+ executable (GUI) x86-64 (stripped to external PDB), for MS Windows

Version Info:

0: [No Data]

Trojan.Win64.Donut.ua also known as:

K7AntiVirusRiskware ( 0040eff71 )
CynetMalicious (score: 100)
SangforRiskware.Win32.Wacapew.C
CrowdStrikewin/malicious_confidence_80% (W)
K7GWRiskware ( 0040eff71 )
Cybereasonmalicious.561a43
SymantecTrojan.Gen.MBT
APEXMalicious
AvastFileRepMalware
KasperskyTrojan.Win64.Donut.ua
SophosGeneric PUA IP (PUA)
McAfee-GW-EditionBehavesLike.Win64.VirRansom.gc
FireEyeGeneric.mg.afc12980a9afb8e4
AviraHEUR/AGEN.1142068
MicrosoftProgram:Win32/Wacapew.C!ml
ZoneAlarmTrojan.Win64.Donut.ua
RisingMalware.Undefined!8.C (CLOUD)
IkarusTrojan.Win64.Rozena
FortinetPossibleThreat.PALLAS.H
AVGFileRepMalware

How to remove Trojan.Win64.Donut.ua?

Trojan.Win64.Donut.ua removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment